Lucene search

K
cve[email protected]CVE-2023-1445
HistoryMar 17, 2023 - 7:15 a.m.

CVE-2023-1445

2023-03-1707:15:11
CWE-404
web.nvd.nist.gov
18
vulnerability
filseclab twister antivirus 8
cve-2023-1445
denial of service
local approach
vdb-223290
nvd

1.7 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.9%

A vulnerability classified as problematic has been found in Filseclab Twister Antivirus 8. Affected is the function 0x80112053 in the library fildds.sys of the component IoControlCode Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. VDB-223290 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
filseclabtwister_antivirusMatch8
VendorProductVersionCPE
filseclabtwister_antivirus8cpe:2.3:a:filseclab:twister_antivirus:8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Filseclab",
    "product": "Twister Antivirus",
    "versions": [
      {
        "version": "8",
        "status": "affected"
      }
    ],
    "modules": [
      "IoControlCode Handler"
    ]
  }
]

1.7 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.9%

Related for CVE-2023-1445